General

  • Target

    c697a61a5e82540256e0b2fa7aa142e69e65921c2baf8fea01f2522cb36663da

  • Size

    661KB

  • Sample

    221128-jbfywseh79

  • MD5

    a33968b3df4fb9fcced418ef89ad2b56

  • SHA1

    30ec67510f8848cf79f9f1131f5e907b1877ef77

  • SHA256

    c697a61a5e82540256e0b2fa7aa142e69e65921c2baf8fea01f2522cb36663da

  • SHA512

    a5927d264f2cd1b6aa10f895baee2e63b65156d0cc3a3e5182127e6bd222026696cd9a8fdf5b793c0925beca75a70e2d904219461ca254dd4ca13d9bc11037c5

  • SSDEEP

    12288:YDGc5pbKbfrBOvQQfswt6hheat1ZE/89TU+HtQL+:YxzbKXBQPUJhcat1o89tHt

Malware Config

Targets

    • Target

      c697a61a5e82540256e0b2fa7aa142e69e65921c2baf8fea01f2522cb36663da

    • Size

      661KB

    • MD5

      a33968b3df4fb9fcced418ef89ad2b56

    • SHA1

      30ec67510f8848cf79f9f1131f5e907b1877ef77

    • SHA256

      c697a61a5e82540256e0b2fa7aa142e69e65921c2baf8fea01f2522cb36663da

    • SHA512

      a5927d264f2cd1b6aa10f895baee2e63b65156d0cc3a3e5182127e6bd222026696cd9a8fdf5b793c0925beca75a70e2d904219461ca254dd4ca13d9bc11037c5

    • SSDEEP

      12288:YDGc5pbKbfrBOvQQfswt6hheat1ZE/89TU+HtQL+:YxzbKXBQPUJhcat1o89tHt

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks